Multiple vulnerabilities in Rukovoditel Project Management App



Published: 2021-04-09
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-13591
CVE-2020-13587
CVE-2020-13592
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Rukovoditel
Client/Desktop applications / Other client software

Vendor Rukovoditel Store

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) SQL injection

EUVDB-ID: #VU52015

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13591

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "access_rules/rules_form" page. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Note: An attacker either needs administrator privileges or they could trigger this vulnerability through cross-site request forgery.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Rukovoditel: 2.7.2 - 2.8.2

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1200


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) SQL injection

EUVDB-ID: #VU52016

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13587

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "forms_fields_rules/rules" page. A remote attacker can send a specially crafted HTTP request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Note: An attacker either needs administrator privileges or they could trigger this vulnerability through cross-site request forgery.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Rukovoditel: 2.7.2 - 2.8.2

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1198


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) SQL injection

EUVDB-ID: #VU52017

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13592

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "lists_id" parameter in "global_lists/choices" page. A remote attacker can send a specially crafted HTTP request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Note: An attacker either needs administrator privileges or they could trigger this vulnerability through cross-site request forgery.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Rukovoditel: 2.7.2 - 2.8.2

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1201


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###